1PASSWDQC.CONF(5)            BSD File Formats Manual           PASSWDQC.CONF(5)
2

NAME

4     passwdqc.conf — libpasswdqc configuration file
5

DESCRIPTION

7     libpasswdqc is a simple password strength checking library.  In addition
8     to checking regular passwords, it offers support for passphrases and can
9     provide randomly generated ones.  A passwdqc.conf configuration file may
10     be used to override default libpasswdqc settings.
11

FORMAT

13     A passwdqc.conf file consists of 0 or more lines of the following format:
14           option=value
15
16     Empty lines and lines beginning with “#” are ignored.  Whitespace charac‐
17     ters between the option, “=”, and value are not allowed.
18

DIRECTIVE OPTIONS

20     config=FILE
21             Load the specified configuration FILE in the passwdqc.conf for‐
22             mat.  This file may define any options described in this manual,
23             including load of yet another configuration file, but loops are
24             not allowed.
25

PASSWORD QUALITY CONTROL OPTIONS

27     min=N0,N1,N2,N3,N4
28             (default: min=disabled,24,11,8,7) The minimum allowed password
29             lengths for different kinds of passwords/passphrases.  The key‐
30             word disabled can be used to disallow passwords of a given kind
31             regardless of their length.  Each subsequent number is required
32             to be no larger than the preceding one.
33
34             N0 is used for passwords consisting of characters from one char‐
35             acter class only.  The character classes are: digits, lower-case
36             letters, upper-case letters, and other characters.  There is also
37             a special class for non-ASCII characters, which could not be
38             classified, but are assumed to be non-digits.
39
40             N1 is used for passwords consisting of characters from two char‐
41             acter classes that do not meet the requirements for a passphrase.
42
43             N2 is used for passphrases.  Note that besides meeting this
44             length requirement, a passphrase must also consist of a suffi‐
45             cient number of words (see the passphrase option below).
46
47             N3 and N4 are used for passwords consisting of characters from
48             three and four character classes, respectively.
49
50             When calculating the number of character classes, upper-case let‐
51             ters used as the first character and digits used as the last
52             character of a password are not counted.
53
54             In addition to being sufficiently long, passwords are required to
55             contain enough different characters for the character classes and
56             the minimum length they have been checked against.
57
58     max=N   (default: max=40) The maximum allowed password length.  This can
59             be used to prevent users from setting passwords that may be too
60             long for some system services.  The value 8 is treated specially:
61             if max is set to 8, passwords longer than 8 characters will not
62             be rejected, but will be truncated to 8 characters for the
63             strength checks and the user will be warned.  This is to be used
64             with the traditional DES-based password hashes, which truncate
65             the password at 8 characters.
66
67             It is important that you do set max=8 if you are using the tradi‐
68             tional hashes, or some weak passwords will pass the checks.
69
70     passphrase=N
71             (default: passphrase=3) The number of words required for a
72             passphrase, or 0 to disable the support for user-chosen
73             passphrases.
74
75     match=N
76             (default: match=4) The length of common substring required to
77             conclude that a password is at least partially based on informa‐
78             tion found in a character string, or 0 to disable the substring
79             search.  Note that the password will not be rejected once a weak
80             substring is found; it will instead be subjected to the usual
81             strength requirements with the weak substring partially dis‐
82             counted.
83
84             The substring search is case-insensitive and is able to detect
85             and remove a common substring spelled backwards.
86
87     similar=permit|deny
88             (default: similar=deny) Whether a new password is allowed to be
89             similar to the old one.  The passwords are considered to be simi‐
90             lar when there is a sufficiently long common substring and the
91             new password with the substring partially discounted would be
92             weak.
93
94     random=N[,only]
95             (default: random=47) The size of randomly-generated passphrases
96             in bits (24 to 85), or 0 to disable this feature.  Any passphrase
97             that contains the offered randomly-generated string will be
98             allowed regardless of other possible restrictions.
99
100             The only modifier can be used to disallow user-chosen passwords.
101

PAM MODULE OPTIONS

103     enforce=none|users|everyone
104             (default: enforce=everyone) The PAM module can be configured to
105             warn of weak passwords only, but not actually enforce strong
106             passwords.  The users setting will enforce strong passwords for
107             invocations by non-root users only.
108
109     non-unix
110             Normally, the PAM module uses getpwnam(3) to obtain the user's
111             personal login information and use that during the password
112             strength checks.  This behavior can be disabled with the non-unix
113             option.
114
115     retry=N
116             (default: retry=3) The number of times the PAM module will ask
117             for a new password if the user fails to provide a sufficiently
118             strong password and enter it twice the first time.
119
120     ask_oldauthtok[=update]
121             Ask for the old password as well.  Normally, the PAM module
122             leaves this task for subsequent modules.  With no argument, the
123             ask_oldauthtok option will cause the PAM module to ask for the
124             old password during the preliminary check phase. If the
125             ask_oldauthtok option is specified with the update argument, the
126             PAM module will do that during the update phase.
127
128     check_oldauthtok
129             This tells the PAM module to validate the old password before
130             giving a new password prompt.  Normally, this task is left for
131             subsequent modules.
132
133             The primary use for this option is when ask_oldauthtok=update is
134             also specified, in which case no other module gets a chance to
135             ask for and validate the password.  Of course, this will only
136             work with UNIX passwords.
137
138     use_first_pass, use_authtok
139             Use the new password obtained by other modules stacked before the
140             PAM module.  This disables user interaction within the PAM mod‐
141             ule.  The only difference between use_first_pass and use_authtok
142             is that the former is incompatible with ask_oldauthtok.
143

FILES

145     /etc/passwdqc.conf.
146

SEE ALSO

148     getpwnam(3), pam_passwdqc(8).
149
150     http://www.openwall.com/passwdqc/
151

AUTHORS

153     The pam_passwdqc module was written for Openwall GNU/*/Linux by Solar
154     Designer <solar at openwall.com>.  This manual page was derived from
155     pam_passwdqc(8). The latter, derived from the author's documentation, was
156     written for the FreeBSD Project by ThinkSec AS and NAI Labs, the Security
157     Research Division of Network Associates, Inc. under DARPA/SPAWAR contract
158     N66001-01-C-8035 (“CBOSS”), as part of the DARPA CHATS research program.
159
160Openwall Project                March 13, 2010                Openwall Project
Impressum